1

i try to setup a new Mailsystem and configure Postfix for smtp and Cyrus for IMAP, Authentication should be work over SASLAUTHD again Active Directory. I install following Versions:

  • Cyrus 2.2
  • Postfix: 2.5.5
  • Debian GNU/Linux 5.0

Authentication for PAM (Linux Login) and IMAP still works, but not for smtp.

host:/etc/postfix# testsaslauthd -u user -p passwd -s smtp
0: NO "authentication failed"
host:/etc/postfix# testsaslauthd -u user -p passwd -s imap
0: OK "Success."
host:/etc/postfix# 

I install the Kerberos Auth following this Turorial: SASL authenticate against Active Directory

# saslfinger -s
saslfinger - postfix Cyrus sasl configuration Do 11. Nov 15:07:16 CET
2010
version: 1.0.4
mode: server-side SMTP AUTH

-- basics --
Postfix: 2.5.5
System: Debian GNU/Linux 5.0 \n \l

-- smtpd is linked to --
        libsasl2.so.2 => /usr/lib/libsasl2.so.2 (0xb74fe000)

-- active SMTP AUTH and TLS parameters for smtpd --
broken_sasl_auth_clients = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = smtpd
smtpd_sasl_security_options = noanonymous

-- listing of /usr/lib/sasl2 --
insgesamt 680
drwxr-xr-x  2 root root  4096 11. Nov 09:37 .
drwxr-xr-x 46 root root 12288  8. Okt 15:22 ..
-rw-r--r--  1 root root 13476 24. Mai 2009  libanonymous.a
-rw-r--r--  1 root root   855 24. Mai 2009  libanonymous.la
-rw-r--r--  1 root root 13016 24. Mai 2009  libanonymous.so
-rw-r--r--  1 root root 13016 24. Mai 2009  libanonymous.so.2
-rw-r--r--  1 root root 13016 24. Mai 2009  libanonymous.so.2.0.22
-rw-r--r--  1 root root 15814 24. Mai 2009  libcrammd5.a
-rw-r--r--  1 root root   841 24. Mai 2009  libcrammd5.la
-rw-r--r--  1 root root 15352 24. Mai 2009  libcrammd5.so
-rw-r--r--  1 root root 15352 24. Mai 2009  libcrammd5.so.2
-rw-r--r--  1 root root 15352 24. Mai 2009  libcrammd5.so.2.0.22
-rw-r--r--  1 root root 46420 24. Mai 2009  libdigestmd5.a
-rw-r--r--  1 root root   864 24. Mai 2009  libdigestmd5.la
-rw-r--r--  1 root root 43500 24. Mai 2009  libdigestmd5.so
-rw-r--r--  1 root root 43500 24. Mai 2009  libdigestmd5.so.2
-rw-r--r--  1 root root 43500 24. Mai 2009  libdigestmd5.so.2.0.22
-rw-r--r--  1 root root 13650 24. Mai 2009  liblogin.a
-rw-r--r--  1 root root   835 24. Mai 2009  liblogin.la
-rw-r--r--  1 root root 13460 24. Mai 2009  liblogin.so
-rw-r--r--  1 root root 13460 24. Mai 2009  liblogin.so.2
-rw-r--r--  1 root root 13460 24. Mai 2009  liblogin.so.2.0.22
-rw-r--r--  1 root root 29076 24. Mai 2009  libntlm.a
-rw-r--r--  1 root root   829 24. Mai 2009  libntlm.la
-rw-r--r--  1 root root 28532 24. Mai 2009  libntlm.so
-rw-r--r--  1 root root 28532 24. Mai 2009  libntlm.so.2
-rw-r--r--  1 root root 28532 24. Mai 2009  libntlm.so.2.0.22
-rw-r--r--  1 root root 13970 24. Mai 2009  libplain.a
-rw-r--r--  1 root root   835 24. Mai 2009  libplain.la
-rw-r--r--  1 root root 14036 24. Mai 2009  libplain.so
-rw-r--r--  1 root root 14036 24. Mai 2009  libplain.so.2
-rw-r--r--  1 root root 14036 24. Mai 2009  libplain.so.2.0.22
-rw-r--r--  1 root root 21710 24. Mai 2009  libsasldb.a
-rw-r--r--  1 root root   866 24. Mai 2009  libsasldb.la
-rw-r--r--  1 root root 18080 24. Mai 2009  libsasldb.so
-rw-r--r--  1 root root 18080 24. Mai 2009  libsasldb.so.2
-rw-r--r--  1 root root 18080 24. Mai 2009  libsasldb.so.2.0.22

-- listing of /etc/postfix/sasl --
insgesamt 12
drwxr-xr-x 2 root     root           4096 11. Nov 15:00 .
drwxr-xr-x 4 root     root           4096 11. Nov 14:40 ..
-rw-r--r-- 1 kockiren domänen-admins  127 11. Nov 15:00 smtpd.conf

-- content of /etc/postfix/sasl/smtpd.conf --
#pwcheck_method: saslauthd
#mech_list: PLAIN LOGIN

pwcheck_method: saslauthd
mech_list: plain login ntlm cram-md5 digest-md5

-- content of /etc/postfix/sasl/smtpd.conf --
#pwcheck_method: saslauthd
#mech_list: PLAIN LOGIN

pwcheck_method: saslauthd
mech_list: plain login ntlm cram-md5 digest-md5

-- active services in /etc/postfix/master.cf --
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (yes)   (never) (100)
smtp      inet  n       -       n       -       -       smtpd -o pam
587       inet  n       -       -       -       -       smtpd -o pam
pickup    fifo  n       -       -       60      1       pickup
cleanup   unix  n       -       -       -       0       cleanup
qmgr      fifo  n       -       -       300     1       qmgr
rewrite   unix  -       -       -       -       -       trivial-rewrite
bounce    unix  -       -       -       -       0       bounce
defer     unix  -       -       -       -       0       bounce
trace     unix  -       -       -       -       0       bounce
verify    unix  -       -       -       -       1       verify
flush     unix  n       -       -       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
smtp      unix  -       -       -       -       -       smtp
relay     unix  -       -       -       -       -       smtp
        -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
showq     unix  n       -       -       -       -       showq
error     unix  -       -       -       -       -       error
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
maildrop  unix  -       n       n       -       -       pipe
        flags=DRhu user=vmail argv=/usr/local/bin/maildrop -d ${recipient}
uucp      unix  -       n       n       -       -       pipe
        flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail
($recipient)
ifmail    unix  -       n       n       -       -       pipe
        flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp     unix  -       n       n       -       -       pipe
        flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -d -t$nexthop -f
$sender $recipient
scalemail-backend       unix    -       n       n       -       2       pipe
        flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store $
{nexthop} ${user} ${extension}
cyrus   unix    -       n       n       -       -       pipe
        flags= user=cyrus argv=/usr/sbin/cyrdeliver -r ${sender} -m $
{extension} ${user}

-- mechanisms on localhost --
250-AUTH CRAM-MD5 DIGEST-MD5 NTLM LOGIN PLAIN
250-AUTH=CRAM-MD5 DIGEST-MD5 NTLM LOGIN PLAIN

-- end of saslfinger output -- 

So i don't know where i can search for a solution. I read in the Tutorial some about a excellent Tutorial about Authentication between Windows and Linux, but there is no link to this excellent Document and i can't find it with google, anybody know this Document?

I think there can be a Problem with diffrent Service Principles in the AD, but i don't know the SP for Postfix for Cyrus works: host/hostname@REALM but not for Postfix.

Can anybody help me to find the excellent Document or a tip for a solution?

Regards Rene

kockiren
  • 886
  • 2
  • 14
  • 35

1 Answers1

0

I can solve my Problem. After installing pam_krb5 i musst enter the auth sufficient Entries into the common and auth configfiles for PAM.D

kockiren
  • 886
  • 2
  • 14
  • 35